Secure sharing of Personal Health Records in cloud computing: Ciphertext-Policy Attribute-Based Signcryption

The sharing of Personal Health Records (PHR) in cloud computing is a promising platform of health information exchange. However, the storage of personal medical and health information is usually outsourced to some third parties which may result in the exposure of patients' privacy to unauthorized individuals or organizations. In order to address this security loophole, we suggest a promising solution. We propose a new approach for fine-grained access control and secure sharing of signcrypted (sign-then-encrypt) data. We call our new primitive Ciphertext-Policy Attribute-Based Signcryption (CP-ABSC) which satisfies the requirements of cloud computing scenarios for PHR. CP-ABSC combines the merits of digital signature and encryption to provide confidentiality, authenticity, unforgeability, anonymity and collusion resistance. The correctness, security and efficiency of this scheme are also proven. We propose a new approach for fine-grained access control and secure sharing of signcrypted data.Our new primitive Ciphertext-Policy Attribute Based Signcryption (CP-ABSC) satisfies the requirements of cloud computing scenarios for PHR.CP-ABSC provides confidentiality, authenticity, unforgeability, anonymity and collusion resistance.

[1]  Matthew K. Franklin,et al.  Identity-Based Encryption from the Weil Pairing , 2001, CRYPTO.

[2]  Xiaofeng Liao,et al.  Body Area Network Security: A Fuzzy Attribute-Based Signcryption Scheme , 2013, IEEE Journal on Selected Areas in Communications.

[3]  Atsuko Miyaji,et al.  Dynamic attribute-based signcryption without random oracles , 2012, Int. J. Appl. Cryptogr..

[4]  Yuliang Zheng,et al.  Digital Signcryption or How to Achieve Cost(Signature & Encryption) << Cost(Signature) + Cost(Encryption) , 1997, CRYPTO.

[5]  Rajendra K. Raj,et al.  Secure Access for Healthcare Data in the Cloud Using Ciphertext-Policy Attribute-Based Encryption , 2012, 2012 IEEE 28th International Conference on Data Engineering Workshops.

[6]  Reihaneh Safavi-Naini,et al.  Threshold Attribute-Based Signatures and Their Application to Anonymous Credential Systems , 2009, AFRICACRYPT.

[7]  Brent Waters,et al.  Ciphertext-Policy Attribute-Based Encryption: An Expressive, Efficient, and Provably Secure Realization , 2011, Public Key Cryptography.

[8]  Yong Yu,et al.  An efficient and provably secure ID-based threshold signcryption scheme , 2008, 2008 International Conference on Communications, Circuits and Systems.

[9]  Reihaneh Safavi-Naini,et al.  Threshold Attribute-Based Signcryption , 2010, SCN.

[10]  Ali Sunyaev,et al.  Privacy Engineering: Personal Health Records in Cloud Computing Environments , 2011, ICIS.

[11]  Nabil Ahmed Sultan,et al.  Making use of cloud computing for healthcare provision: Opportunities and challenges , 2014, Int. J. Inf. Manag..

[12]  Brent Waters,et al.  Attribute-based encryption for fine-grained access control of encrypted data , 2006, CCS '06.

[13]  Brent Waters,et al.  Fuzzy Identity-Based Encryption , 2005, EUROCRYPT.

[14]  Manoj Prabhakaran,et al.  Attribute-Based Signatures , 2011, CT-RSA.

[15]  Milan Petkovic,et al.  Secure management of personal health records by applying attribute-based encryption , 2009, Proceedings of the 6th International Workshop on Wearable, Micro, and Nano Technologies for Personalized Health.

[16]  Yao Zheng,et al.  Scalable and Secure Sharing of Personal Health Records in Cloud Computing Using Attribute-Based Encryption , 2019, IEEE Transactions on Parallel and Distributed Systems.

[17]  Avi Wigderson,et al.  On span programs , 1993, [1993] Proceedings of the Eigth Annual Structure in Complexity Theory Conference.

[18]  Ramazan Ylmaz SOME IDEAL SECRET SHARING SCHEMES , 2010 .

[19]  Ernest F. Brickell,et al.  On the classification of ideal secret sharing schemes , 1989, Journal of Cryptology.

[20]  Ming Li,et al.  Authorized Private Keyword Search over Encrypted Data in Cloud Computing , 2011, 2011 31st International Conference on Distributed Computing Systems.

[21]  Eric Horvitz,et al.  Patient controlled encryption: ensuring privacy of electronic medical records , 2009, CCSW '09.

[22]  Dan Boneh,et al.  Hierarchical Identity Based Encryption with Constant Size Ciphertext , 2005, EUROCRYPT.

[23]  Xuan Liu,et al.  Implementing a Personal Health Record Cloud Platform Using Ciphertext-Policy Attribute-Based Encryption , 2012, 2012 Fourth International Conference on Intelligent Networking and Collaborative Systems.

[24]  Yao Zheng,et al.  Privacy-Preserving Personal Health Record System Using Attribute-Based Encryption , 2011 .

[25]  John Malone-Lee,et al.  Identity-Based Signcryption , 2002, IACR Cryptol. ePrint Arch..

[26]  Wenfen Liu,et al.  Traceable attribute-based signcryption , 2014, Secur. Commun. Networks.

[27]  Brent Waters,et al.  Ciphertext-Policy Attribute-Based Encryption , 2007, 2007 IEEE Symposium on Security and Privacy (SP '07).

[28]  Changji Wang,et al.  Attribute-based Signcryption with Ciphertext-policy and Claim-predicate Mechanism , 2011, 2011 Seventh International Conference on Computational Intelligence and Security.

[29]  Brent Waters,et al.  New Constructions and Proof Methods for Large Universe Attribute-Based Encryption , 2012, IACR Cryptol. ePrint Arch..

[30]  C. Pandu Rangan,et al.  ID Based Signcryption Scheme in Standard Model , 2012, ProvSec.

[31]  Guo Shaniqng,et al.  Attribute-based Signature Scheme , 2008, 2008 International Conference on Information Security and Assurance (isa 2008).

[32]  Ahmad-Reza Sadeghi,et al.  Securing the e-health cloud , 2010, IHI.

[33]  Mingchu Li,et al.  Attribute-based ring signcryption scheme , 2013, Secur. Commun. Networks.